Page 56 of 804 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the NeoRecruit (com_neorecruit) component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in an offer_view action to index.php, a different vector than CVE-2007-4506. Vulnerabilidad de inyección SQL en el componente NeoRecruit (com_neorecruit) 1.6.4 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del Itemid en una acción offer_view de index.php, un vector distinto al de CVE-2007-4506. • https://www.exploit-db.com/exploits/14250 http://packetstormsecurity.org/1007-exploits/joomlaneorecruit-sql.txt http://securityreason.com/securityalert/8499 http://www.exploit-db.com/exploits/14250 http://www.securityfocus.com/bid/41408 http://www.vupen.com/english/advisories/2010/1738 https://exchange.xforce.ibmcloud.com/vulnerabilities/60125 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the AutarTimonial (com_autartimonial) component 1.0.8 for Joomla! allows remote attackers to execute arbitrary SQL commands via the limit parameter in an autartimonial action to index.php. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en el componente AutarTimonial (com_autartimonial) 1.0.8 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro limit de una acción autartimonial de index.php. • https://www.exploit-db.com/exploits/14249 http://osvdb.org/66036 http://packetstormsecurity.org/1007-exploits/joomlaautartimonial-sql.txt http://secunia.com/advisories/40449 http://securityreason.com/securityalert/8501 http://www.exploit-db.com/exploits/14249 http://www.securityfocus.com/bid/41400 http://www.vupen.com/english/advisories/2010/1739 https://exchange.xforce.ibmcloud.com/vulnerabilities/60122 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html. Vulnerabilidad de inyección SQL en el componente Jobs Pro 1.6.4 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro detailed_results de search_jobs.html. • http://packetstormsecurity.org/1007-exploits/joomlajobspro-sql.txt http://securityreason.com/securityalert/8498 http://www.exploit-db.com/exploits/14246 http://www.securityfocus.com/bid/41403 https://exchange.xforce.ibmcloud.com/vulnerabilities/60121 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the NinjaMonials (com_ninjamonials) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a display action to index.php. Vulnerabilidad de inyección SQL en el componente NinjaMonials (com_ninjamonials) de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro Itemid en una acción display de index.php. • https://www.exploit-db.com/exploits/14211 http://www.exploit-db.com/exploits/14211 http://www.securityfocus.com/bid/41345 https://exchange.xforce.ibmcloud.com/vulnerabilities/60094 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 4

SQL injection vulnerability in the webmaster-tips.net Flash Gallery (com_wmtpic) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to index.php. Vulnerabilidad de inyección SQL en el componente webmaster-tips.net Flash Gallery (com_wmtpic) v1.0 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "Itemid" al index.php. • https://www.exploit-db.com/exploits/14128 http://packetstormsecurity.org/1007-exploits/joomlawmtpic-sql.txt http://securityreason.com/securityalert/8492 http://www.exploit-db.com/exploits/14128 http://www.securityfocus.com/bid/41253 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •